GNU gnash 0.8.8 tmp/gnash-configure-errors.$ link following

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic was found in GNU gnash 0.8.8. Affected by this vulnerability is an unknown code block. The manipulation of the argument tmp/gnash-configure-errors.$ with an unknown input leads to a link following vulnerability. The CWE definition for the vulnerability is CWE-59. The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource. As an impact it is known to affect integrity, and availability. The summary by CVE is:

The configure script in gnash 0.8.8 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/gnash-configure-errors.$$, (2) /tmp/gnash-configure-warnings.$$, or (3) /tmp/gnash-configure-recommended.$$ files.

The weakness was shared 11/29/2010 by Jakub Wilk (Website). The advisory is shared at debian.org. This vulnerability is known as CVE-2010-4337 since 11/30/2010. An attack has to be approached locally. The exploitation doesn't need any form of authentication. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 52706 (Fedora 15 : gnash-0.8.9-0.1.20110312git.fc15 (2011-3261)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (52706). The entries VDB-60991 and VDB-61891 are related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.1
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.1
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Link following
CWE: CWE-59
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 52706
Nessus Name: Fedora 15 : gnash-0.8.9-0.1.20110312git.fc15 (2011-3261)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 71240
OpenVAS Name: Debian Security Advisory DSA 2435-1 (gnash)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

11/29/2010 🔍
11/29/2010 +0 days 🔍
11/29/2010 +0 days 🔍
11/30/2010 +1 days 🔍
11/30/2010 +0 days 🔍
11/30/2010 +0 days 🔍
01/14/2011 +44 days 🔍
03/18/2011 +63 days 🔍
03/20/2011 +2 days 🔍
03/19/2015 +1460 days 🔍
10/12/2021 +2399 days 🔍

Sourcesinfo

Vendor: gnu.org

Advisory: dsa-2435
Researcher: Jakub Wilk
Status: Not defined

CVE: CVE-2010-4337 (🔍)
OVAL: 🔍

Vulnerability Center: 30592 - gnash 0.8.8 Configure Script Allows to Overwrite Arbitrary Files via a Local Symlink Attack, Low
SecurityFocus: 45102 - Gnash Insecure Temporary File Creation Vulnerability
Secunia: 42416 - GNU Gnash Insecure Temporary Files Security Issue, Not Critical
OSVDB: 69533 - GNU Gnash Configure Script Temporary File Symlink Arbitrary File Overwrite

See also: 🔍

Entryinfo

Created: 03/19/2015 23:27
Updated: 10/12/2021 13:00
Changes: 03/19/2015 23:27 (61), 03/19/2017 13:33 (14), 10/12/2021 12:44 (3), 10/12/2021 12:52 (1), 10/12/2021 13:00 (1)
Complete: 🔍
Cache ID: 3:E34:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!